Known infinite families of quadratic APN polynomials over GF(2^n) html: Difference between revisions

From Boolean
Jump to navigation Jump to search
No edit summary
No edit summary
Line 33: Line 33:
<tr>
<tr>
<td>C5</td>
<td>C5</td>
<td><span class="htmlMath">x<sup>3</sup>+a<sup>-1</sup> <span class="latexCommand">mathrm</span> {Tr}<sub>n</sub><sup>3</sup> (a<sup>3</sup>x<sup>9</sup>+a<sup>6</sup>x<sup>18</sup>)</span></td>
<td><span class="htmlMath">x<sup>3</sup>+a<sup>-1</sup> <span class="latexCommand">Tr</span><sub>n</sub><sup>3</sup> (a<sup>3</sup>x<sup>9</sup>+a<sup>6</sup>x<sup>18</sup>)</span></td>
<td><span class="htmlMath">3|n </span>, <span class="htmlMath">a<span class="latexCommand">ne</span>0</span></td>
<td><span class="htmlMath">3|n </span>, <span class="htmlMath">a 0</span></td>
<td><ref name="2<sub>r</sub>ef">Budaghyan L, Carlet C, Leander G. On a construction of quadratic APN functions. InInformation Theory Workshop, 2009. ITW 2009. IEEE 2009 Oct 11 (pp. 374-378). IEEE.</ref></td>
<td><ref name="2_ref">Budaghyan L, Carlet C, Leander G. On a construction of quadratic APN functions. InInformation Theory Workshop, 2009. ITW 2009. IEEE 2009 Oct 11 (pp. 374-378). IEEE.</ref></td>
</tr>
</tr>


<tr>
<tr>
<td>C6</td>
<td>C6</td>
<td><span class="htmlMath">x<sup>3</sup>+a<sup>-1</sup> <span class="latexCommand">mathrm</span>{Tr}<sub>n</sub><sup>3</sup>(a<sup>6</sup>x<sup>18</sup>+a<sup>12</sup>x<sup>36</sup>)</span></td>
<td><span class="htmlMath">x<sup>3</sup>+a<sup>-1</sup> <span class="latexCommand">Tr<sub>n</sub><sup>3</sup>(a<sup>6</sup>x<sup>18</sup>+a<sup>12</sup>x<sup>36</sup>)</span></td>
<td> <span class="htmlMath">3|n, a <span class="latexCommand">ne</span> 0</span></td>
<td> <span class="htmlMath">3|n, a 0</span></td>
<td><ref name="2<sub>r</sub>ef" /></td>
<td><ref name="2_ref" /></td>
</tr>
</tr>



Revision as of 16:14, 16 September 2019

Nu25CB Functions Conditions References
C1-C2 x2s+1+u2k-1x2ik+2mk+s n = pk, gcd(k,3) = gcd(s,3k) = 1, p ∈ {3,4}, i = sk mod p, m = p-i, n ≥ 12, u primitive in F2n* [1]
C3 sxq+1+x2i+1+xq(2i+1)+cx2iq+1+cqx2i+q q=2m, n=2m, gcd(i,m)=1, cin \mathbb{F}2n, s \in \mathbb F2n \setminus \mathbb{F}q, X2i+1+cX2i+cqX+1 \text{ has no solution } xmathbbF}2n, s{F}2n, s \in \mathbb F2n \setminus \mathbb{F}q, X2i+1+cX2i+cqX+1 \text{ has no solution } xin \mathbb F2n \setminus \mathbb{F}q, X2i+1+cX2i+cqX+1 \text{ has no solution } xmathbbF2n F2n \setminus \mathbb{F}q, X2i+1+cX2i+cqX+1 \text{ has no solution } xsetminus \mathbb{F}q, X2i+1+cX2i+cqX+1 \text{ has no solution } xmathbbF}q, X2i+1+cX2i+cqX+1 {F}q, X2i+1+cX2i+cqX+1 \text{ has no solution } xtext{ has no solution } x s.t. xq+1=1 [2]
C4 x3+a-1 Trn (a3x9) a ≠ 0 [3]
C5 x3+a-1 Trn3 (a3x9+a6x18) 3|n , a ≠ 0 [4]
C6 x3+a-1 Trn3(a6x18+a12x36) 3|n, a ≠ 0 [4]
C7-C9 ux2s+1+u2k x2-k+2k+s+vx2-k+1+wu2k+1x2s+2k+s n=3k, gcdk,3)(k,3)=\gcd(s,3k)=1, v, w\in\mathbb{F}2k, vw \ne 1, 3|(k+s), u \text{ primitive in } \mathbb{F}2n* gcds,3k)=1, v, (s,3k)=1, v, w\in\mathbb{F}2k, vw \ne 1, 3|(k+s), u \text{ primitive in } \mathbb{F}2n* inmathbb{F}2k, vw\mathbb{F}2k, vw \ne 1, 3|(k+s), u \text{ primitive in } \mathbb{F}2n* ne1, 3|(k+s), u 1, 3|(k+s), u \text{ primitive in } \mathbb{F}2n* text primitive in }{ primitive in } \mathbb{F}2n* mathbb{F}2n* [5]
C10 (x+x2{m})2k+1+u'(ux+u2m x2m)(2k+1)2i+u(x+x2m)(ux+u2m x2m) n=2m, mgeqslant 2 even, gcd(k, m)=1 and i geqslant 2 even, utext primitive in }{ primitive in } \mathbb{F}2n*, u' \in \mathbb{F}2m \text{ not a cube }mathbbF}2n*, u'{F}2n*, u' \in \mathbb{F}2m \text{ not a cube }in \mathbb{F}2m \text{ not a cube }mathbbF}2m{F}2m \text{ not a cube }text{ not a cube } [6]
C11 a2x22m+1+1+b2x2m+1+1+ax22m+2+bx2m+2+(c2+c)x3 n=3m, m \text{odd}, L(x)=ax22m+bx2m+cxtext{odd}, L(x)=ax22m+bx2m+cx satisfies the conditions in Lemma 8 of [7] [7]
C12 x3 + a (x2i + 1)2k + b x3 cdot 2m + c (x2i+m + 2m)2k n = 2m = 10, (a,b,c) = (beta1,0,0), i = 3, k = 2,,1,0,0), i = 3, k = 2, \beta \text{ primitive in } \mathbb{F}22beta \text{ primitive in } \mathbb{F}22text primitive in }{ primitive in } \mathbb{F}22mathbb{F}22 [8]
n = 2m, m odd, 3 nmidm, (a,b,c) = m, (a,b,c) = (\beta, \beta2, 1), \beta \text{ primitive in } \mathbb{F}22, i \in \{ m-2, m, 2m-1, (m-2)-1 \mod n \}beta, \beta2, 1), \beta \text{ primitive in } \mathbb{F}22, i \in \{ m-2, m, 2m-1, (m-2)-1 \mod n \}betasup>2, 1),2, 1), \beta \text{ primitive in } \mathbb{F}22, i \in \{ m-2, m, 2m-1, (m-2)-1 \mod n \}beta \text{ primitive in } \mathbb{F}22, i \in \{ m-2, m, 2m-1, (m-2)-1 \mod n \}text primitive in }{ primitive in } \mathbb{F}22, i \in \{ m-2, m, 2m-1, (m-2)-1 \mod n \}mathbbF}22, i{F}22, i \in \{ m-2, m, 2m-1, (m-2)-1 \mod n \}in \{ m-2, m, 2m-1, (m-2)-1 \mod n \} m-2, m, 2m-1, (m-2)-1{ m-2, m, 2m-1, (m-2)-1 \mod n \}modn n \}}
  1. Budaghyan L, Carlet C, Leander G. Two classes of quadratic APN binomials inequivalent to power functions. IEEE Transactions on Information Theory. 2008 Sep;54(9):4218-29.
  2. Budaghyan L, Carlet C. Classes of quadratic APN trinomials and hexanomials and related structures. IEEE Transactions on Information Theory. 2008 May;54(5):2354-7.
  3. Budaghyan L, Carlet C, Leander G. Constructing new APN functions from known ones. Finite Fields and Their Applications. 2009 Apr 1;15(2):150-9.
  4. 4.0 4.1 Budaghyan L, Carlet C, Leander G. On a construction of quadratic APN functions. InInformation Theory Workshop, 2009. ITW 2009. IEEE 2009 Oct 11 (pp. 374-378). IEEE.
  5. Bracken C, Byrne E, Markin N, Mcguire G. A few more quadratic APN functions. Cryptography and Communications. 2011 Mar 1;3(1):43-53.
  6. Zhou Y, Pott A. A new family of semifields with 2 parameters. Advances in Mathematics. 2013 Feb 15;234:43-60.
  7. Villa I, Budaghyan L, Calderini M, Carlet C, Coulter R. On Isotopic Construction of APN Functions. SETA 2018
  8. Budaghyan L, Helleseth T, Kaleyski N. A new family of APN quadrinomials. Cryptology ePrint Archive, Report 2019/994